Trojan

MSIL/TrojanDownloader.Agent_AGen.EP removal guide

Malware Removal

The MSIL/TrojanDownloader.Agent_AGen.EP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent_AGen.EP virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent_AGen.EP?


File Info:

name: 75459FF18297A1170958.mlw
path: /opt/CAPEv2/storage/binaries/58a694044ee4771566c0d4ef4737203166ab7f87e5f9b352e27e16559f09bc22
crc32: 997154C0
md5: 75459ff18297a1170958d2bfd010e57d
sha1: 76158fbdec829e68688a73795b6457eb2c412e55
sha256: 58a694044ee4771566c0d4ef4737203166ab7f87e5f9b352e27e16559f09bc22
sha512: c12dccf3d89bda2ecf7eddfbe7ee7a48bd0a851dbdcf1edcb5efcc7a6271a82215b2ca2d0b3f4395d7f64d3c97ee92bc9c79bfc123e0fdfd4313b189d510a18d
ssdeep: 3072:0qD3aB4S7jmrjKTorNyHXIQeeAKo7MMye9zurKCy5bl0EBUUffNtWEivOOOJZoeO:LD31mAb7nCgWEG05iTbIo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C8408D4A464A590CEFCB5F2B867EA2121F92CAC9DC7454D76FA72361432A43DE0780F
sha3_384: 8d112c7da69e0790546f8068eb729e19af317f38bf4c74f70a419d001b8f8e4efebbea09d7ca8255482c2fb6b249c829
ep_bytes: ff250020400000000000000000000000
timestamp: 2091-06-08 17:49:07

Version Info:

Translation: 0x0000 0x04b0
Comments: ScheduleEventAction
CompanyName: Lenovo Group Ltd.
FileDescription: ScheduleEventAction
FileVersion: 3.6.15.0
InternalName: ClipasClipasClipas.exe
LegalCopyright: Copyright © Lenovo Group Ltd. 2018-2021
LegalTrademarks:
OriginalFilename: ClipasClipasClipas.exe
ProductName: ScheduleEventAction
ProductVersion: 3.6.15.0
Assembly Version: 3.6.15.0

MSIL/TrojanDownloader.Agent_AGen.EP also known as:

LionicTrojan.MSIL.PolyRansom.j!c
MicroWorld-eScanTrojan.Autoruns.GenericKDS.47722165
FireEyeTrojan.Autoruns.GenericKDS.47722165
McAfeeRDN/GenericUH
CylanceUnsafe
K7AntiVirusTrojan ( 0057ed431 )
AlibabaRansom:MSIL/PolyRansom.c71e0afa
K7GWTrojan ( 0057ed431 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34114.ym1@aWpIRci
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.EP
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.MSIL.PolyRansom.gen
BitDefenderTrojan.Autoruns.GenericKDS.47722165
AvastWin32:Trojan-gen
TencentMsil.Trojan-downloader.Agent_agen.Agbd
Ad-AwareTrojan.Autoruns.GenericKDS.47722165
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.efxfm@0
DrWebTrojan.DownLoader44.23066
TrendMicroRansom_PolyRansom.R002C0WLR21
McAfee-GW-EditionRDN/GenericUH
EmsisoftTrojan.Autoruns.GenericKDS.47722165 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Autoruns.GenericKDS.47722165
JiangminTrojan.MSIL.alulq
AviraTR/PolyRansom.klmyu
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Polyransom.405096
MicrosoftTrojanSpy:Win32/Aicat.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4877793
VBA32TScope.Trojan.MSIL
ALYacTrojan.Autoruns.GenericKDS.47722165
MAXmalware (ai score=81)
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallRansom_PolyRansom.R002C0WLR21
YandexTrojan.DL.Agent_AGen!8VoO7gMhUtQ
IkarusTrojan-Downloader.MSIL.Agent
eGambitPE.Heur.InvalidSig
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Trojan-gen
Cybereasonmalicious.dec829
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/TrojanDownloader.Agent_AGen.EP?

MSIL/TrojanDownloader.Agent_AGen.EP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment